Lists (1)
Sort Name ascending (A-Z)
Stars
Comfortably monitor your Internet traffic 🕵️♂️
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Search for sensitive data in Postman public library.
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Collection of awesome LLM apps with AI Agents and RAG using OpenAI, Anthropic, Gemini and opensource models.
OSINT Google search automation to find emails, names, locations and past breaches information
This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumerati…
A reconnaissance framework for researching and investigating Telegram.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
LittleBrother is an information collection tool (OSINT) which aims to carry out research on a French, Swiss, Luxembourg or Belgian and other person. Also it provides various modules that allow effi…
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
Open Source Vulnerability Management Platform
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
WebMap-Nmap Web Dashboard and Reporting
🔥 The Web Data API for AI - Turn entire websites into LLM-ready markdown or structured data
User-friendly AI Interface (Supports Ollama, OpenAI API, ...)
an osint automation tool written in Batchfile for lookups including person, phone number, email, license plate, and VIN. this tool only works for US information.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Information gathering framework for phone numbers